OFF-ROAD VEHICLE DIAGNOSTICS WITH AUTOSAR. Jigar Patel Namdeo Dhawle July 18, 2018

Similar documents
Embedded Software for J1939

Welcome to the Webinar Embedded Software for J1939

Indigo. Vector Diagnostic Tester V / 6

Automotive Security An Overview of Standardization in AUTOSAR

Diagnostic Trends 2017 An Overview

Standardized Tool Components for NRMM-Diagnostics

Automotive Security: Challenges and Solutions

PREEvision Technical Article

Flash Bootloader. Product Information

SW-Update. Thomas Fleischmann June 5 th 2015

Diagnostic Use Cases V

Sicherheitsaspekte für Flashing Over The Air in Fahrzeugen. Axel Freiwald 1/2017

ODX Process from the Perspective of an Automotive Supplier. Dietmar Natterer, Thomas Ströbele, Dr.-Ing. Franz Krauss ZF Friedrichshafen AG

Secure Ethernet Communication for Autonomous Driving. Jared Combs June 2016

10 th AUTOSAR Open Conference

AUTOSAR Diagnostic Extract

ISO meets AUTOSAR - First Lessons Learned Dr. Günther Heling

AUTOSAR Software Design with PREEvision

Quo Vadis SAE J1939 Standardization

MotoHawk support for ISO 15765

CANoe.J1939. Product Information

Cyber security mechanisms for connected vehicles

Implementation of Automotive Unified Diagnostic Services Based on AUTOSAR. Yue-yin XIE, Chao ZHOU and Feng LUO

CANalyzer.J1939. Product Information

Introduction to Ethernet and IP in automotive vehicles

Interaction between AUTOSAR and non-autosar Systems on top of a Hypervisor

Automatic validation of diagnostics in ECUs

Service Complex System

vflash Vector Webinar V

ODX TechDay, Seoul. How to come to ODX data? V

Market Trends and Challenges in Vehicle Security

Efficient testing of ECUs despite Security

ISO INTERNATIONAL STANDARD

Introducing Hardware Security Modules to Embedded Systems

AUTOSAR Overview and Classic Platform

J1939 OVERVIEW. 1

Software Architecture for Secure ECUs. Rudolf Grave EB TechDay-June 2015

KSAR Support. for. ST s SPC5 32-bit Automotive MCUs

OTA and Remote Diagnostics

High-Speed Reprogramming and Calibration with CAN FD: A Case Study

CAN FD - Flexible Tools for Flexible Data Rates

Software Architecture. Definition of Software Architecture. The importance of software architecture. Contents of a good architectural model

A Safe Basis. Safety Functions Status and Challenge V

Scalable and Flexible Software Platforms for High-Performance ECUs. Christoph Dietachmayr Sr. Engineering Manager, Elektrobit November 8, 2018

SAE J1939. Serial Control and Communications Vehicle Network

Product Information CANdelaStudio

Overview of Security Support in Vector Tools

ASAM MCD-2 D (ODX) Data Model for ECU Diagnostics (Open Diagnostic Data Exchange) Data Model Specification. Base Standard

MICROSAR. Product Information

CANoe and CANalyzer as Diagnostic Tools

Countermeasures against Cyber-attacks

ECU development with AUTOSAR An introduction for AUTOSAR beginners

Product Information ES582.1 Compact USB Device

This document is a preview generated by EVS

STMicroelectronics Automotive MCU Technical Day 意法半导体汽车微控制器技术日 2017 年 ST 汽车 MCU 技术日 2017 年 6 月 6 日, 上海 2017 年 6 月 8 日, 深圳 2017 年 6 月 13 日, 北京

RTA-BSW v2.1.1 User Guide

Guido Sandmann MathWorks GmbH. Michael Seibt Mentor Graphics GmbH ABSTRACT INTRODUCTION - WORKFLOW OVERVIEW

Webinar LIN Embedded Software

This document is a preview generated by EVS

ISO INTERNATIONAL STANDARD. Road vehicles Extended data link security. Véhicules routiers Sécurité étendue de liaison de données

Realizing Automated Driving Systems using Ethernet TSN and Adaptive AUTOSAR

CANbedded. Product Information

AUTOSAR Method. Webinar

CAN FD with Dynamic Multi-PDU-to-Frame Mapping

This document is a preview generated by EVS

The case for a Vehicle Gateway.

The CANoe.Ethernet Solution

Automotive Gateway: A Key Component to Securing the Connected Car

AUTOSAR proofs to be THE automotive software platform for intelligent mobility

time now it has also been used productively in a multi-oem, requires precise knowledge of the protocol, the layout, the

KPIT S Connected Vehicle Practice

Diagnostics is evolving

Product Information ES582.1 Compact USB Device

This document is a preview generated by EVS

Configuring LAN-to-LAN IPsec VPNs

We live electronics! Wir leben Elektronik! MDT. Configure your own service tool

Software integration challenge multi-core experience from real world projects

Adaptive AUTOSAR Extending the Scope of AUTOSAR-based Embedded Software

This document is a preview generated by EVS

Provläsningsexemplar / Preview TECHNICAL REPORT ISO/TR First edition

SAE J1939. Serial Control and Communications Vehicle Network. Presented by Wilfried Voss

Adaptive AUTOSAR: Infrastructure Software for Advanced Driver Assistance. Chris Thibeault June 7, 2016

VT System Smart HIL Testing

Automotive Security: Challenges, Standards and Solutions. Alexander Much 12 October 2017

Unified Diagnostic Services Protocol Implementation in an Engine Control Unit

Technical Manual Series M3658, M3678

Automotive Anomaly Monitors and Threat Analysis in the Cloud

CANoe.Ethernet. Product Information

AUTOSAR - Challenges and Solutions from a Software Vendor s Perspective

Securing the future of mobility

Network analysis and automotive diagnostics

TinySec: A Link Layer Security Architecture for Wireless Sensor Networks. Presented by Paul Ruggieri

OTX Generally-Applicable-OTX-Extensions

AUTOSAR Diagnostic Extract

This document is a preview generated by EVS

CANoe 6.0. The Professional Development and Test Tool for CAN, LIN, MOST, FlexRay and J1587 TOOLS FOR NETWORKS AND DISTRIBUTED SYSTEMS

Adaptive AUTOSAR. Ready for Next Generation ECUs V

Connecting Securely to the Cloud

STMicroelectronics Automotive MCU Technical Day

ODX-LINK V1.5 ODX-FLASH V1.5 User s Guide

Transcription:

OFF-ROAD VEHICLE DIAGNOSTICS WITH AUTOSAR Jigar Patel Namdeo Dhawle July 18, 2018

AGENDA Motivation of UDS diagnostics in Agriculture and Construction Vehicles UDS vs J1939 Challenges and Proposed solutions Co-existence of UDS and J1939 Diagnostics AUTOSAR diagnostics approach Key take-aways

MOTIVATION OF UDS DIAGNOSTICS IN AGRICULTURE AND CONSTRUCTION VEHICLES Increased EE complexity in Off-Road vehicles Crypto Security needs Programming over Ethernet (DOIP) Enhanced services e.g. IO control, Routine control and Readwrite data by Identifier Sessions handling Need of industry standard tools and description formats(pdx, ODX)

UNIFIED DIAGNOSTICS SEVICES Protocol Control and Communication Open Diagnostic exchange (ODX) Security Physical Layer Independent Read Write Command Calibrate Machine Readable (XML Format) Description of Diagnostic Content Seed/Key Multiple Access Levels Attempts Exceeded Industry Standard Special Test and more Variant Configuration Tester Present Future Cybersecurity ECU1 Reading/Command Request Positive Response (Data) Note: Referenced from Vector Informatik GmbH.

Note: Referenced from Vector Informatik GmbH. UDS VS J1939 J1939 PGN describes a service type UDS Data Payload describes a service type Cyclic Diagnostic Messages (e.g. DM1) J1939 Tester [[Prio + Request PGN + Dest Addr + Src Addr] [Requested PGN]] ECU [[Prio + Requested PGN + Dest Addr + Src Addr] [PGN Data]] [[Target ID] [Requested Service ID +Data]] UDS Tester [[Source ID] [Requested Service ID + Data]] ECU

CHALLENGES Inclusion of UDS with existing J1939 diagnostics Needs of inclusion Don t want to loose proprietary Diagnostic Solution In Off road vehicles doesn t have a control on implements (Implements can be from different suppliers) Implements may contains both UDS and J1939 Diagnostics

PROPOSED SOLUTIONS OSI Layer Off Road Vehicles On Road Vehicles 7 Application SAE J1939-71/73 ISO 15765-3 ISO 14229-1 6 Presentation User Defined 5 Session ISO 15765-3 4 3 Transport Protocol Network Layer SAE J1939-21 ISO 15765-2 SAE J1939-31 ISO 15765-2 2 Data Link SAE J1939-21 (ISO 11898-1) ISO 11898-1 1 Physical Layer SAE J1939-11/15 User Defined (J2284, J2411, ISO11898-2/3, etc.)

CO-EXISTENCE OF UDS AND J1939 DIAGNOSTICS Solution1: Standard J1939 PGNs Using standard J1939 PGNs, we can make same structure of the CAN ID as normal J1939 messages There are 4 reserved J1939 PGNs for the same: PGN 0x00CD00 0x00CE00 0x00DA00 0x00DB00 Message type Mixed Addressing Functional Mixed Addressing Physical Normal fixed addressing Physical Normal fixed addressing Functional Note: Referenced from ISO 15765-3

CO-EXISTENCE OF UDS AND J1939 DIAGNOSTICS Solution 2: User defined CAN-ID By defining two Data Page bits (EDP and DP) it can differentiates these messages from any other on the network to avoid conflicts. Note: Source Address and Destination Address fields shown here are not the same as the J1939 Source and Destination Addresses Note: Referenced from ISO 15765-3

AUTOSAR DIAGNOSTICS APPROACH RTE Dcm Dem J1939Dcm PduR CanTP J1939TP Tester CanIf CanDrv CAN Bus

ADVANTAGES WITH COEXISTENCE OF UDS AND J1939 Able to achieve both legacy as well as industry standard diagnostics Multiple access level support Node Authentication using J1939 Protocol Easley able to adapt Crypto security with proprietary diagnostic solution Remote Diagnostic can be possible using Ethernet

KEY TAKEAWAYS UDS Protocol needs in Off-Road Vehicles Difference between UDS and J1939 Diagnostics Architecture of UDS and J1939 Coexistence in AUTOSAR Advantages of UDS and J1939 Coexistence

OFF-ROAD VEHICLE NETWORK SECURITY WITH AUTOSAR Ritesh Kondekar July 18, 2018

AGENDA Need of Vehicle Network Security Challenges to implement security Aspects of Network Security Network Security in AUTOSAR

NEED FOR VEHICLE NETWORK SECURITY Controllers communicates engineering data on vehicle network Sensor data available on network Storage of feature enabler parameters User/field specific data on network or remote server Right to repair legislation threat to software integrity Reliable authentication from sender Encryption to protect IP Unauthorized reprogramming of controller

CHALLENGES TO IMPLEMENT SECURITY AES, DES, SHA, RSA are established security algorithms Cryptographic key generation and storage is critical. Need for HSM CAN network bandwidth is bottleneck for Authentication overheads Not all controllers have CANFD transceiver Vehicle platform exhibit different network topology Upcoming Right to repair legislation may hinder encryption

ASPECTS OF NETWORK SECURITY Secure Boot Flash integrity with crypto-secure algorithm Full Boot Block validation every startup Secure Reprogramming Digitally Signed Code and Encrypted Communications End-to-End Protection of Software Payloads Secure Communication Authentication and Encryption of data Mechanism to prove freshness of messages Secure Certificate Secure Debug In-Production ECU Debugging Secured Engineering Modes for ECUs Secure Diagnostics Secured Engineering Diagnostics Compliance with Regulations while protecting IP Secure Calibration Zones & Levels of Access based on parameter sensitivity Compliance with Regulations while protecting IP Third party Authentic Certificate provider Certificate validation mechanism for ECU on bus

NETWORK SECURITY IN AUTOSAR CDD for Encryption Integrated CDD for Authentication and Encryption Source: Vector Ref documents

QUESTIONS??